Directory Traversal
Discription

Gravitee API Management is vulnerable to path traversal. The vulnerability exists in the Email service due to an html injection which allows an attacker to read arbitrary files via a /management/users/register request.Read More

Back to Main

Subscribe for the latest news: